Analysis

  • max time kernel
    44s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:41

General

  • Target

    3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe

  • Size

    127KB

  • MD5

    8786c0e7879e8351899954722ac3b2db

  • SHA1

    d26fbd63cc89fcd387e1bb3710dc66a00764a679

  • SHA256

    3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb

  • SHA512

    2b6ee48a70dd1b86f4219c9791c26842ce1ac87269f17547818fc8ea29f5d9562528cef52c003cdfe0f5b005c9c542625444db67be4c42611a3c31c55c643931

  • SSDEEP

    1536:snqdu3rbBGy3G8V0iuoKYMUYU6U5jUdPQc+n35KZg8/nouy8Iu:sqYMPsLMYjUtQl78vout

Score
10/10

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 3 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 3 IoCs
  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies registry class 52 IoCs
  • Runs ping.exe 1 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of SetWindowsHookEx 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe
    "C:\Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe"
    1⤵
    • Modifies system executable filetype association
    • Modifies visibility of file extensions in Explorer
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe 
      C:\Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in System32 directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:868
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
            5⤵
            • Modifies system executable filetype association
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Modifies registry class
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1560
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetWindowsHookEx
              PID:1036
            • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\wdsg.exe
              "c:\Documents and Settings\Admin\Application Data\Microsoft\wdsg.exe" csrss
              6⤵
              • Modifies system executable filetype association
              • Modifies visibility of file extensions in Explorer
              • Modifies visiblity of hidden/system files in Explorer
              • Executes dropped EXE
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Program Files directory
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1984
          • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
            C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:272
            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:108
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:1612
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:380
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetWindowsHookEx
                PID:1904
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetWindowsHookEx
                  PID:1636
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                PID:1084
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  8⤵
                    PID:860
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1344
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                    8⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    PID:1932
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                  7⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  PID:1988
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                    8⤵
                    • Executes dropped EXE
                    PID:824
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:860
                • C:\Windows\SysWOW64\rundll32.exe
                  rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                  7⤵
                    PID:1968
                  • C:\Windows\SysWOW64\ping.exe
                    ping www.duniasex.com -n 65500 -l 1340
                    7⤵
                    • Runs ping.exe
                    PID:952
                  • C:\Windows\SysWOW64\ping.exe
                    ping www.data0.net -n 65500 -l 1340
                    7⤵
                    • Runs ping.exe
                    PID:1728
                  • C:\Windows\SysWOW64\ping.exe
                    ping www.rasasayang.com.my -n 65500 -l 1340
                    7⤵
                    • Runs ping.exe
                    PID:900
              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:892
                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1172
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetWindowsHookEx
                    PID:1492
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                      8⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetWindowsHookEx
                      PID:1168
                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                    7⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious use of SetWindowsHookEx
                    PID:1828
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                      8⤵
                        PID:1528
                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                      7⤵
                        PID:1704
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1156
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:632
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:1180
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                        7⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Suspicious use of SetWindowsHookEx
                        PID:668
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                        7⤵
                          PID:2012
                        • C:\Windows\SysWOW64\rundll32.exe
                          rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                          7⤵
                            PID:1480
                          • C:\Windows\SysWOW64\ping.exe
                            ping www.rasasayang.com.my -n 65500 -l 1340
                            7⤵
                            • Runs ping.exe
                            PID:1564
                          • C:\Windows\SysWOW64\ping.exe
                            ping www.data0.net -n 65500 -l 1340
                            7⤵
                            • Runs ping.exe
                            PID:1468
                          • C:\Windows\SysWOW64\ping.exe
                            ping www.duniasex.com -n 65500 -l 1340
                            7⤵
                            • Runs ping.exe
                            PID:1896
                      • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                        C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1528
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                          6⤵
                            PID:684
                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                          5⤵
                            PID:2040
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                              6⤵
                                PID:1960
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                              5⤵
                                PID:1996
                              • C:\Windows\SysWOW64\rundll32.exe
                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                5⤵
                                  PID:1216
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.rasasayang.com.my -n 65500 -l 1340
                                  5⤵
                                  • Runs ping.exe
                                  PID:1500
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.data0.net -n 65500 -l 1340
                                  5⤵
                                  • Runs ping.exe
                                  PID:1488
                                • C:\Windows\SysWOW64\ping.exe
                                  ping www.duniasex.com -n 65500 -l 1340
                                  5⤵
                                  • Runs ping.exe
                                  PID:1880
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1712
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of SetWindowsHookEx
                                PID:1960
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              • Suspicious use of SetWindowsHookEx
                              PID:1936
                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Drops file in System32 directory
                              • Suspicious use of SetWindowsHookEx
                              PID:544
                              • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in System32 directory
                                • Suspicious use of SetWindowsHookEx
                                PID:540
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Drops file in System32 directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1444
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:992
                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\smss.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1964
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                    C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                    6⤵
                                      PID:1448
                                  • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                    C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2024
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                      C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe 
                                      6⤵
                                        PID:1960
                                    • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                      C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\services.exe
                                      5⤵
                                        PID:1784
                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                          C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe 
                                          6⤵
                                            PID:1824
                                        • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                          C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                          5⤵
                                            PID:1436
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                              C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                              6⤵
                                                PID:812
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                              5⤵
                                                PID:900
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                5⤵
                                                  PID:1740
                                                • C:\Windows\SysWOW64\ping.exe
                                                  ping www.data0.net -n 65500 -l 1340
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:2000
                                                • C:\Windows\SysWOW64\ping.exe
                                                  ping www.rasasayang.com.my -n 65500 -l 1340
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Runs ping.exe
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1448
                                                • C:\Windows\SysWOW64\ping.exe
                                                  ping www.duniasex.com -n 65500 -l 1340
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:1476
                                            • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                              C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                              3⤵
                                                PID:1560
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                  4⤵
                                                    PID:844
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                  C:\Windows\System32\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                  3⤵
                                                    PID:560
                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                    rundll32.exe C:\Windows\System32\shimgvw.dll, ImageView_Fullscreen
                                                    3⤵
                                                      PID:1268
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.duniasex.com -n 65500 -l 1340
                                                      3⤵
                                                      • Runs ping.exe
                                                      PID:1664
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.data0.net -n 65500 -l 1340
                                                      3⤵
                                                      • Runs ping.exe
                                                      PID:904
                                                    • C:\Windows\SysWOW64\ping.exe
                                                      ping www.rasasayang.com.my -n 65500 -l 1340
                                                      3⤵
                                                      • Runs ping.exe
                                                      PID:896
                                                  • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\dsdv.exe
                                                    "c:\Documents and Settings\Admin\Application Data\Microsoft\dsdv.exe" 3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:764
                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                  C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe 
                                                  1⤵
                                                  • Executes dropped EXE
                                                  PID:1680
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "-883044684476495882908789993-803747454-15146282921411130227-212762487413256855"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Drops file in System32 directory
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1704
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "-15601727831887723132165321409-214736738-1985782156-10453459290812950653590202"
                                                  1⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1960

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Change Default File Association

                                                1
                                                T1042

                                                Hidden Files and Directories

                                                2
                                                T1158

                                                Defense Evasion

                                                Modify Registry

                                                3
                                                T1112

                                                Hidden Files and Directories

                                                2
                                                T1158

                                                Discovery

                                                Query Registry

                                                1
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                System Information Discovery

                                                1
                                                T1082

                                                Remote System Discovery

                                                1
                                                T1018

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\dsdv.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  7d0dda18b328f8913385f090329d3672

                                                  SHA1

                                                  c9efb144fe3f5d3ccddddc11375f968ad034cde7

                                                  SHA256

                                                  d96fed42ce152dc78afdd9ab1fea110c9b5418ed7e90f55cac1b3c813ffdc68c

                                                  SHA512

                                                  f3974b5311dad139c60d45fb944e91d5c549bf94aba8ab6759b96117c8ce75c52570bddc73c33ce39d2f89aabefad0df81e6edf62b6465b95a31c17789d3a1cc

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\wdsg.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  0b0b86530483bf9e972da32550e09f41

                                                  SHA1

                                                  d5f09517c4eba390b450e7deff46a0665d8f1305

                                                  SHA256

                                                  a9c487f460f0b59a722bf4a80677bc5c35bd18a29ca001eba82128b0404551b3

                                                  SHA512

                                                  82f7e839b72ca68a8a2f0777e6105418afb507a2dff35130b80a1e606f3fb27162fd894c2be74f540bce942e681ae8b5b586dc9c4b5c8d14516e9d13388c3e86

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\MSVBVM60.DLL
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\Paraysutki_VM_Community
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\services.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • C:\Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\winlogon.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\dsdv.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  7d0dda18b328f8913385f090329d3672

                                                  SHA1

                                                  c9efb144fe3f5d3ccddddc11375f968ad034cde7

                                                  SHA256

                                                  d96fed42ce152dc78afdd9ab1fea110c9b5418ed7e90f55cac1b3c813ffdc68c

                                                  SHA512

                                                  f3974b5311dad139c60d45fb944e91d5c549bf94aba8ab6759b96117c8ce75c52570bddc73c33ce39d2f89aabefad0df81e6edf62b6465b95a31c17789d3a1cc

                                                • \??\c:\Documents and Settings\Admin\Application Data\Microsoft\wdsg.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  0b0b86530483bf9e972da32550e09f41

                                                  SHA1

                                                  d5f09517c4eba390b450e7deff46a0665d8f1305

                                                  SHA256

                                                  a9c487f460f0b59a722bf4a80677bc5c35bd18a29ca001eba82128b0404551b3

                                                  SHA512

                                                  82f7e839b72ca68a8a2f0777e6105418afb507a2dff35130b80a1e606f3fb27162fd894c2be74f540bce942e681ae8b5b586dc9c4b5c8d14516e9d13388c3e86

                                                • \??\c:\windows\SysWOW64\Windows 3D.scr
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                  Filesize

                                                  8B

                                                  MD5

                                                  24865ca220aa1936cbac0a57685217c5

                                                  SHA1

                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                  SHA256

                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                  SHA512

                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                  Filesize

                                                  8B

                                                  MD5

                                                  24865ca220aa1936cbac0a57685217c5

                                                  SHA1

                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                  SHA256

                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                  SHA512

                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                  Filesize

                                                  8B

                                                  MD5

                                                  24865ca220aa1936cbac0a57685217c5

                                                  SHA1

                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                  SHA256

                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                  SHA512

                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                  Filesize

                                                  8B

                                                  MD5

                                                  24865ca220aa1936cbac0a57685217c5

                                                  SHA1

                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                  SHA256

                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                  SHA512

                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                • \??\c:\windows\SysWOW64\maxtrox.txt
                                                  Filesize

                                                  8B

                                                  MD5

                                                  24865ca220aa1936cbac0a57685217c5

                                                  SHA1

                                                  37f687cafe79e91eae6cbdffbf2f7ad3975f5e83

                                                  SHA256

                                                  841e95fa333ed89085bfbab19bb658d96ed0c837d25721411233fa55c860c743

                                                  SHA512

                                                  c8d3f514c72f48fed5de9582c4252cf5466a9d32866d8df3631ba9274ed734bb95139e4909e8116a10947fc1afa1dbeb33809da6ec050e6e4eb83d5241aeb062

                                                • \Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Users\Admin\AppData\Local\Temp\3db145a70f75ceea54337275315ac77dcd61e7ae9cf38f240d17e196194b57cb.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Users\Admin\AppData\Roaming\Microsoft\dsdv.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  7d0dda18b328f8913385f090329d3672

                                                  SHA1

                                                  c9efb144fe3f5d3ccddddc11375f968ad034cde7

                                                  SHA256

                                                  d96fed42ce152dc78afdd9ab1fea110c9b5418ed7e90f55cac1b3c813ffdc68c

                                                  SHA512

                                                  f3974b5311dad139c60d45fb944e91d5c549bf94aba8ab6759b96117c8ce75c52570bddc73c33ce39d2f89aabefad0df81e6edf62b6465b95a31c17789d3a1cc

                                                • \Users\Admin\AppData\Roaming\Microsoft\dsdv.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  7d0dda18b328f8913385f090329d3672

                                                  SHA1

                                                  c9efb144fe3f5d3ccddddc11375f968ad034cde7

                                                  SHA256

                                                  d96fed42ce152dc78afdd9ab1fea110c9b5418ed7e90f55cac1b3c813ffdc68c

                                                  SHA512

                                                  f3974b5311dad139c60d45fb944e91d5c549bf94aba8ab6759b96117c8ce75c52570bddc73c33ce39d2f89aabefad0df81e6edf62b6465b95a31c17789d3a1cc

                                                • \Users\Admin\AppData\Roaming\Microsoft\wdsg.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  0b0b86530483bf9e972da32550e09f41

                                                  SHA1

                                                  d5f09517c4eba390b450e7deff46a0665d8f1305

                                                  SHA256

                                                  a9c487f460f0b59a722bf4a80677bc5c35bd18a29ca001eba82128b0404551b3

                                                  SHA512

                                                  82f7e839b72ca68a8a2f0777e6105418afb507a2dff35130b80a1e606f3fb27162fd894c2be74f540bce942e681ae8b5b586dc9c4b5c8d14516e9d13388c3e86

                                                • \Users\Admin\AppData\Roaming\Microsoft\wdsg.exe
                                                  Filesize

                                                  76KB

                                                  MD5

                                                  0b0b86530483bf9e972da32550e09f41

                                                  SHA1

                                                  d5f09517c4eba390b450e7deff46a0665d8f1305

                                                  SHA256

                                                  a9c487f460f0b59a722bf4a80677bc5c35bd18a29ca001eba82128b0404551b3

                                                  SHA512

                                                  82f7e839b72ca68a8a2f0777e6105418afb507a2dff35130b80a1e606f3fb27162fd894c2be74f540bce942e681ae8b5b586dc9c4b5c8d14516e9d13388c3e86

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\csrss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\lsass.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\msvbvm60.dll
                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  5343a19c618bc515ceb1695586c6c137

                                                  SHA1

                                                  4dedae8cbde066f31c8e6b52c0baa3f8b1117742

                                                  SHA256

                                                  2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

                                                  SHA512

                                                  708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe
                                                  Filesize

                                                  127KB

                                                  MD5

                                                  473120bda0ae6eaeee2970c94b041fe0

                                                  SHA1

                                                  395ee98a948e25be8d08fa83a60304a3fd68eeb5

                                                  SHA256

                                                  c8942a26a228622e5f1a99004a4489389d95fb08b9e808695d9f027a7f4b6299

                                                  SHA512

                                                  38afd97d455a802baea250d0411369bdbc576d2e6aef15ef2ac2fa891ecf33eaecc48aa9c00ffb791d39c990b24fe151a9ce55783dd078a546b260e7bff45e9c

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • \Windows\SysWOW64\~A~m~B~u~R~a~D~u~L~\smss.exe 
                                                  Filesize

                                                  50KB

                                                  MD5

                                                  940d24de51296709ead002014ae37c40

                                                  SHA1

                                                  7cebaccaa9a213585f71d2a845ca7fd7d2c1cb7d

                                                  SHA256

                                                  d9afef82aafa6709ca6879cdd7915e76999bc5b150301b3ccd73d7a8ef14c3b6

                                                  SHA512

                                                  6646e85234e44185762d30705a2baf591241ae25459700f4699f3931f72d9138723aa52da6a479c72d8e9b0366892584f660b9b14f54d8672279cce7c44e7c64

                                                • memory/108-343-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/108-171-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/108-139-0x0000000000000000-mapping.dmp
                                                • memory/272-110-0x0000000000000000-mapping.dmp
                                                • memory/272-166-0x0000000000230000-0x0000000000259000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/272-317-0x0000000000230000-0x0000000000259000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/380-185-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/380-177-0x0000000000000000-mapping.dmp
                                                • memory/540-188-0x0000000000000000-mapping.dmp
                                                • memory/540-294-0x0000000075A31000-0x0000000075A33000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/540-327-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/540-232-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/544-179-0x0000000000000000-mapping.dmp
                                                • memory/560-332-0x0000000000000000-mapping.dmp
                                                • memory/572-102-0x00000000001E0000-0x0000000000209000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/572-64-0x0000000000000000-mapping.dmp
                                                • memory/632-242-0x0000000000000000-mapping.dmp
                                                • memory/668-262-0x0000000000000000-mapping.dmp
                                                • memory/684-306-0x0000000000000000-mapping.dmp
                                                • memory/684-330-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/684-313-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/764-127-0x0000000000000000-mapping.dmp
                                                • memory/812-285-0x0000000000000000-mapping.dmp
                                                • memory/812-288-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/812-290-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/824-263-0x0000000000000000-mapping.dmp
                                                • memory/844-305-0x0000000000000000-mapping.dmp
                                                • memory/844-311-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/844-333-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/860-312-0x0000000000000000-mapping.dmp
                                                • memory/860-218-0x0000000000000000-mapping.dmp
                                                • memory/860-227-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/860-234-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/868-103-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/868-77-0x0000000000000000-mapping.dmp
                                                • memory/892-318-0x0000000000250000-0x0000000000279000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/892-229-0x0000000000250000-0x0000000000279000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/892-156-0x0000000000000000-mapping.dmp
                                                • memory/900-291-0x0000000000000000-mapping.dmp
                                                • memory/948-71-0x00000000002D0000-0x00000000002F9000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/948-70-0x00000000002D0000-0x00000000002F9000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/952-340-0x0000000000000000-mapping.dmp
                                                • memory/992-215-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/992-206-0x0000000000000000-mapping.dmp
                                                • memory/1036-97-0x0000000000000000-mapping.dmp
                                                • memory/1036-119-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1036-104-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1084-213-0x0000000000000000-mapping.dmp
                                                • memory/1156-223-0x0000000000000000-mapping.dmp
                                                • memory/1156-235-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1168-196-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1168-187-0x0000000000000000-mapping.dmp
                                                • memory/1172-170-0x0000000000000000-mapping.dmp
                                                • memory/1172-345-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1172-231-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1180-256-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1180-248-0x0000000000000000-mapping.dmp
                                                • memory/1344-236-0x0000000000000000-mapping.dmp
                                                • memory/1436-282-0x0000000000000000-mapping.dmp
                                                • memory/1444-198-0x0000000000000000-mapping.dmp
                                                • memory/1448-233-0x0000000000000000-mapping.dmp
                                                • memory/1448-323-0x0000000000000000-mapping.dmp
                                                • memory/1448-247-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1476-319-0x0000000000000000-mapping.dmp
                                                • memory/1480-320-0x0000000000000000-mapping.dmp
                                                • memory/1492-176-0x0000000000000000-mapping.dmp
                                                • memory/1528-303-0x0000000000260000-0x0000000000289000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1528-297-0x0000000000000000-mapping.dmp
                                                • memory/1528-207-0x0000000000000000-mapping.dmp
                                                • memory/1560-300-0x0000000000000000-mapping.dmp
                                                • memory/1560-89-0x0000000000000000-mapping.dmp
                                                • memory/1560-304-0x00000000002B0000-0x00000000002D9000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1612-167-0x0000000000000000-mapping.dmp
                                                • memory/1636-212-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1636-197-0x0000000000000000-mapping.dmp
                                                • memory/1680-272-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1680-266-0x0000000000000000-mapping.dmp
                                                • memory/1704-217-0x0000000000000000-mapping.dmp
                                                • memory/1712-108-0x0000000000000000-mapping.dmp
                                                • memory/1712-178-0x0000000000230000-0x0000000000236000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1712-168-0x0000000000230000-0x0000000000259000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1728-341-0x0000000000000000-mapping.dmp
                                                • memory/1740-295-0x0000000000000000-mapping.dmp
                                                • memory/1784-271-0x0000000000000000-mapping.dmp
                                                • memory/1824-276-0x0000000000000000-mapping.dmp
                                                • memory/1824-281-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1828-199-0x0000000000000000-mapping.dmp
                                                • memory/1904-192-0x0000000000000000-mapping.dmp
                                                • memory/1932-254-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1932-241-0x0000000000000000-mapping.dmp
                                                • memory/1936-158-0x0000000000000000-mapping.dmp
                                                • memory/1960-336-0x0000000000000000-mapping.dmp
                                                • memory/1960-268-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1960-347-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1960-169-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1960-137-0x0000000000000000-mapping.dmp
                                                • memory/1960-255-0x0000000000000000-mapping.dmp
                                                • memory/1964-221-0x0000000000000000-mapping.dmp
                                                • memory/1968-326-0x0000000000000000-mapping.dmp
                                                • memory/1984-125-0x0000000000000000-mapping.dmp
                                                • memory/1988-324-0x00000000001D0000-0x00000000001F9000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1988-287-0x00000000001D0000-0x00000000001F9000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1988-257-0x0000000000000000-mapping.dmp
                                                • memory/1992-73-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1992-352-0x0000000000400000-0x0000000000429000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/1992-58-0x0000000000000000-mapping.dmp
                                                • memory/2000-321-0x0000000000000000-mapping.dmp
                                                • memory/2012-274-0x0000000000000000-mapping.dmp
                                                • memory/2024-249-0x0000000000000000-mapping.dmp
                                                • memory/2040-349-0x0000000000240000-0x0000000000269000-memory.dmp
                                                  Filesize

                                                  164KB

                                                • memory/2040-329-0x0000000000000000-mapping.dmp